本站已收录 番号和无损神作磁力链接/BT种子 

CBTNugget - Penetration Testing Tools

种子简介

种子名称: CBTNugget - Penetration Testing Tools
文件类型: 视频
文件数目: 146个文件
文件大小: 6.46 GB
收录时间: 2023-12-26 10:40
已经下载: 3
资源热度: 35
最近下载: 2024-5-12 07:58

下载BT种子文件

下载Torrent文件(.torrent) 立即下载

磁力链接下载

magnet:?xt=urn:btih:9f3f12e0c12efd3fe1419c2bd850f46379855353&dn=CBTNugget - Penetration Testing Tools 复制链接到迅雷、QQ旋风进行下载,或者使用百度云离线下载。

喜欢这个种子的人也喜欢

种子包含的文件

CBTNugget - Penetration Testing Tools.torrent
  • 1. Pentesting Reconnaissance.mp425.5MB
  • 2. Pentesting Reconnaissance Tools.mp441.13MB
  • 3. Domain Information Tools.mp472.45MB
  • 4. IP and DNS Information Tools.mp451.77MB
  • 5. Combination OSINT Tools.mp472.33MB
  • 6. Breach Data Tools.mp424.75MB
  • 7. Pentesting Reconnaissance Review.mp416.61MB
  • 8. Intro to Pentesting Enumeration.mp444.64MB
  • 9. Pentest Enumeration Tools.mp452.15MB
  • 10. Basic NMAP Commands.mp428.15MB
  • 11. Ping Scans with NMAP.mp422.39MB
  • 12. Scanning TCP and UDP with NMAP.mp432.43MB
  • 13. Identifying Host Attributes with NMAP.mp438.24MB
  • 14. Using NMAP Scripts.mp433.77MB
  • 15. Bypassing Firewalls with NMAP.mp434.11MB
  • 16. Intro to Enumerating Services and Vulnerabilities.mp414.16MB
  • 17. Enumerating with Port Scanners.mp496.16MB
  • 18. Enumerating Web Servers.mp4113.66MB
  • 19. Enumerating SMB and Shares.mp461.81MB
  • 20. Enumerating Vulnerabilities with Nessus.mp489.18MB
  • 21. Automating Enumeration.mp452.23MB
  • 22. Pentest Enumeration Review.mp418.6MB
  • 23. Social Engineering Anatomy.mp457.09MB
  • 24. Social Engineering Attacks.mp440.3MB
  • 25. Social Engineering Tools.mp440.33MB
  • 26. Social Engineering Toolkit.mp497.54MB
  • 27. Using WifiPhisher.mp417.21MB
  • 28. Pharming With ShellPhish.mp436.56MB
  • 29. Social Engineering Review.mp420.75MB
  • 30. Exploits and Payloads.mp440.28MB
  • 31. Moving Files With PwnDrop.mp469.6MB
  • 32. Transferring Files with SMB and SCP.mp449.21MB
  • 33. Working With Exploits.mp4103.67MB
  • 34. Working With Payloads.mp446.84MB
  • 35. Exploits and Payloads Review.mp48.91MB
  • 36. Intro to the Metasploit Framework.mp423.83MB
  • 37. Metasploit Startup and Workspaces.mp440.38MB
  • 38. Metasploit Modules.mp468.38MB
  • 39. Metasploit Options and Payloads.mp483.33MB
  • 40. Managing Metasploit Sessions.mp422.68MB
  • 41. Using Meterpreter.mp468.46MB
  • 42. Metasploit Framework Review.mp410.41MB
  • 43. Network Based Attacks and Tools.mp453.3MB
  • 44. How Attacks Against ARP Work.mp431.76MB
  • 45. ARP Poisoning Attack.mp443.24MB
  • 46. How DNS Cache Poisoning Works.mp423.34MB
  • 47. DNS Cache Poisoning Attack.mp429.73MB
  • 48. VLAN Hopping Attacks.mp422.17MB
  • 49. Bypassing Network Access Control.mp420.5MB
  • 50. Network Based Attacks Review.mp433.19MB
  • 51. Host Protocol Attacks and Tools Overview.mp425.23MB
  • 52. Server Message Block (SMB) Protocol.mp425.12MB
  • 53. Attacking the SMB Protocol.mp470.66MB
  • 54. Simple Network Management Protocol (SNMP).mp434.5MB
  • 55. Exploiting the SNMP Protocol.mp483.13MB
  • 56. Denial of Service Attacks.mp432.51MB
  • 57. Analyzing the LLMNR Protocol.mp425.72MB
  • 58. Attacking the LLMNR Protocol.mp435.01MB
  • 59. Host Protocol Attacks and Tools Review.mp418.62MB
  • 60. Wireless and Mobile Device Attacks and Tools.mp442.26MB
  • 61. Sniffing Wireless Data.mp439.96MB
  • 62. Wireless Analysis With Kismet.mp442.73MB
  • 63. Wireless Deauthentication Attacks.mp424.49MB
  • 64. Cracking WPA2 Preshared Keys.mp431.99MB
  • 65. Wireless Evil Twin Attack.mp455.69MB
  • 66. Automated Wifi Attack Tools.mp434.22MB
  • 67. Section Review.mp421.55MB
  • 68. OWASP Top 10 (1 thru 3).mp456.69MB
  • 69. OWASP Top 10 (4 thru 6).mp436.73MB
  • 70. OWASP Top 10 (7 thru 10).mp444.92MB
  • 71. Cross Site Scripting (XSS) and Cross Site Request Forgery (CSRF).mp429.4MB
  • 72. SQL Injection Attacks.mp426MB
  • 73. File Inclusion Vulnerabilities.mp438.74MB
  • 74. Additional Web App Vulnerabilities and Attacks.mp430.27MB
  • 75. Web Application Pentesting.mp420.75MB
  • 76. OWASP ZAP.mp472.53MB
  • 77. Attack Scans Using OWASP ZAP.mp442.23MB
  • 78. Brute Force Attack Using OWASP ZAP.mp452.2MB
  • 79. SQL Injection Using SQLmap.mp472.33MB
  • 80. Local and Remote File Inclusion Attacks.mp448.73MB
  • 81. Cross Site Scripting (XSS) Attacks.mp430.67MB
  • 82. Bind and Reverse Shells.mp436.35MB
  • 83. The Power of Web Shells.mp456.79MB
  • 84. Working With Bind and Reverse Shells.mp428.62MB
  • 85. Shell One-Liners.mp424.13MB
  • 86. Spawning Meterpreter Shells.mp457.35MB
  • 87. Log Poisoning for a Shell.mp458.11MB
  • 88. Windows Privilege Escalation Pt.1.mp436.01MB
  • 89. Windows Privilege Escalation Pt.2.mp428.9MB
  • 90. Getting a Windows Shell.mp458.04MB
  • 91. Windows Local Host Enumeration.mp449.66MB
  • 92. Windows Unquoted Service Path Vulnerability.mp446.29MB
  • 93. Windows Local Exploit Privilege Escalation.mp486.63MB
  • 94. Introduction to Privilege Escalation.mp446.33MB
  • 95. Linux Privilege Escalation Pt.1.mp429.92MB
  • 96. Linux Privilege Escalation Pt.2.mp433.19MB
  • 97. Linux Shell Escalation.mp430.62MB
  • 98. Linux Local Host Enumeration.mp461.53MB
  • 99. Linux Privilege Escalation Via Cron Jobs.mp445.48MB
  • 100. Linux SUID and SUDO privilege escalation.mp441.4MB
  • 101. Linux Local Exploit Privilege Escalation.mp480.35MB
  • 102. Physical Pentest Documents.mp438.32MB
  • 103. Reconnaissance and Planning.mp429.21MB
  • 104. Physical Pentest Tools.mp453.19MB
  • 105. Getting Inside.mp433.55MB
  • 106. Continuing From the Inside.mp431.17MB
  • 107. Physical Pentest Report.mp428.05MB
  • 108. Credential Attacks Pt.1.mp438.03MB
  • 109Credential Attacks Pt.2.mp442.88MB
  • 110. Creating Custom Wordlists.mp461.02MB
  • 111. Performing a Brute Force Attack.mp450.49MB
  • 112. Cracking Hashed Passwords.mp473.04MB
  • 113. Executing a Pass the Hash Attack.mp427.85MB
  • 114. Credential Harvesting and PrivEsc in the Cloud.mp455.68MB
  • 115. Running PACU.mp455.83MB
  • 116. Misconfigured Cloud Assets.mp439.84MB
  • 117. Running CloudSploit.mp459.57MB
  • 118. Resource Exhaustion, Malware Injection and API Attacks.mp429.37MB
  • 119. Side Channel and Direct-To-Origin Attacks.mp432.23MB
  • 120. Additional Cloud Pentesting Tools.mp420.81MB
  • 121. Mobile Device Attacks.mp420.24MB
  • 122. Mobile Device Vulnerabilities.mp446.57MB
  • 123. Mobile Security Tools.mp426.63MB
  • 124. Internet of Things (IoT) Devices.mp439.67MB
  • 125. Data Storage System Vulnerabilities.mp434.86MB
  • 126. SCADA, IIoT and ICS Vulnerabilities.mp428.14MB
  • 127. Virtual Environment Vulnerabilities.mp428.36MB
  • 128. Establishing Persistence.mp423.17MB
  • 129. Lateral Movement.mp441.89MB
  • 130. Data Exfiltration.mp430.77MB
  • 131. Covering Your Tracks.mp430.1MB
  • 132. Linux Post Exploit Activities.mp463.92MB
  • 133. Windows Post Exploit Activities.mp472.93MB
  • 134. Analyze a Basic Script.mp481.59MB
  • 135. Scripting Basics.mp4123.19MB
  • 136. Assigning Values to Variables.mp487.12MB
  • 137. Operating on Variables with Operators.mp477.36MB
  • 138. Branching Code with Conditionals.mp483.93MB
  • 139. Reapeating Code with Loops.mp491.3MB
  • 140. Handling Errors in Code.mp488.65MB
  • 141. Intro.mp416.59MB
  • 142. Analyzing PING Scripts.mp458.03MB
  • 143. Downloading Files with Scripts.mp423.37MB
  • 144. Automation with Scripts.mp485.48MB
  • 145. Updating IP Settings with a Script.mp437.46MB
  • 146. NMAP Reports in HTML.mp449.24MB